Analysis

  • max time kernel
    189s
  • max time network
    73s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 21:03

General

  • Target

    ce0a6186e582fa51802b4421b9c7f9605ddb5d3179d8d317ae0535f9df6c32ba.exe

  • Size

    252KB

  • MD5

    cd6d95b3af2a8cff359128818c89380a

  • SHA1

    67413fd4082f3f797e70d742a266708d93e55e00

  • SHA256

    ce0a6186e582fa51802b4421b9c7f9605ddb5d3179d8d317ae0535f9df6c32ba

  • SHA512

    d28b2136d5f211af9d2f91f61faaea19367f8704dcc7f1f7da6b32c560055adb2dc32efae7f85e9a7e769ae816f57fbe17d9b424467e1b398ad4d865dc58d3b1

  • SSDEEP

    6144:JcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37kKUG:JcW7KEZlPzCy373UG

Malware Config

Extracted

Family

darkcomet

Botnet

HF

C2

harry4420.no-ip.biz:1604

Mutex

DC_MUTEX-FLGKZLS

Attributes
  • gencode

    Nv6sSBRFpApy

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce0a6186e582fa51802b4421b9c7f9605ddb5d3179d8d317ae0535f9df6c32ba.exe
    "C:\Users\Admin\AppData\Local\Temp\ce0a6186e582fa51802b4421b9c7f9605ddb5d3179d8d317ae0535f9df6c32ba.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:524

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/524-54-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/524-55-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
    Filesize

    8KB

  • memory/524-56-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB